Re: [TLS] DTLS and large messages

<Pasi.Eronen@nokia.com> Wed, 16 June 2010 11:07 UTC

Return-Path: <Pasi.Eronen@nokia.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id EEE6A3A6B16 for <tls@core3.amsl.com>; Wed, 16 Jun 2010 04:07:53 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.392
X-Spam-Level:
X-Spam-Status: No, score=-5.392 tagged_above=-999 required=5 tests=[AWL=-1.207, BAYES_40=-0.185, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ivMzRfvbP5Kn for <tls@core3.amsl.com>; Wed, 16 Jun 2010 04:07:53 -0700 (PDT)
Received: from mgw-mx09.nokia.com (smtp.nokia.com [192.100.105.134]) by core3.amsl.com (Postfix) with ESMTP id 3606728C107 for <tls@ietf.org>; Wed, 16 Jun 2010 04:07:46 -0700 (PDT)
Received: from vaebh105.NOE.Nokia.com (vaebh105.europe.nokia.com [10.160.244.31]) by mgw-mx09.nokia.com (Switch-3.3.3/Switch-3.3.3) with ESMTP id o5GB7L4T008988; Wed, 16 Jun 2010 06:07:23 -0500
Received: from vaebh104.NOE.Nokia.com ([10.160.244.30]) by vaebh105.NOE.Nokia.com with Microsoft SMTPSVC(6.0.3790.4675); Wed, 16 Jun 2010 14:07:21 +0300
Received: from smtp.mgd.nokia.com ([65.54.30.8]) by vaebh104.NOE.Nokia.com over TLS secured channel with Microsoft SMTPSVC(6.0.3790.4675); Wed, 16 Jun 2010 14:07:11 +0300
Received: from NOK-EUMSG-01.mgdnok.nokia.com ([65.54.30.86]) by nok-am1mhub-04.mgdnok.nokia.com ([65.54.30.8]) with mapi; Wed, 16 Jun 2010 13:07:11 +0200
From: Pasi.Eronen@nokia.com
To: Michael.Tuexen@lurchi.franken.de, juhovh@iki.fi
Date: Wed, 16 Jun 2010 13:07:09 +0200
Thread-Topic: [TLS] DTLS and large messages
Thread-Index: AcsMjs93ZH2GjQkZQU6TLEI2qosB5wAtL0DQ
Message-ID: <808FD6E27AD4884E94820BC333B2DB775BC2160AF9@NOK-EUMSG-01.mgdnok.nokia.com>
References: <E1ONiI8-0001C6-Ln@wintermute02.cs.auckland.ac.nz><4C149556.7040008@gnutls.org> <03826B11-ABC0-4F5B-A636-A07DECDF428C@iki.fi><AANLkTimYxYX8KqZ09bC-aglGU6D6W3JGH4gSlpmP4QCG@mail.gmail.com> <516FD065-D91B-4281-8448-5C79FADDD69A@ll.mit.edu> <00f301cb0c5b$f98cc2a0$4001a8c0@gateway.2wire.net> <4C1742A6.1050807@iki.fi> <772A444B-116B-4CC2-A63D-A2D15565E20F@lurchi.franken.de>
In-Reply-To: <772A444B-116B-4CC2-A63D-A2D15565E20F@lurchi.franken.de>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-OriginalArrivalTime: 16 Jun 2010 11:07:11.0481 (UTC) FILETIME=[119FBE90:01CB0D44]
X-Nokia-AV: Clean
Cc: tls@ietf.org
Subject: Re: [TLS] DTLS and large messages
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 16 Jun 2010 11:07:54 -0000

Michael Tüxen wrote:

> DTLS will not fragment any user data. So the application is limited
> by the path mtu.  When running DTLS/SCTP, SCTP announces a MTU of
> 2**14 and uses its own fragmentation, but for UDP this is not
> possible.  To use user messages larger than 2^14, you need a link
> layer with an MTU of 2^14 or higher. Do you?

No, you can also use IP layer fragmentation (although that's not such
a great idea performance-wise if you're running over general
Internet -- instead of, say, inside a data center).

Best regards,
Pasi